Click here to download all references as Bib-File.•
2021-02-05
⋅
Team Cymru
⋅
Kobalos Malware Mapping Potentially Impacted Networks and IP Address Mapping Kobalos |
2021-02-04
⋅
ClearSky
⋅
CONTI Modus Operandi and Bitcoin Tracking Conti Ryuk |
2021-02-04
⋅
Chainanalysis
⋅
Blockchain Analysis Shows Connections Between Four of 2020’s Biggest Ransomware Strains DoppelPaymer Egregor Maze SunCrypt |
2021-02-03
⋅
⋅
AhnLab
⋅
Dissemination of malicious code disguised as a document of'Amendment of Ministry of Defense's Business Report in 2021 |
2021-02-03
⋅
Palo Alto Networks Unit 42
⋅
Hildegard: New TeamTNT Malware Targeting Kubernetes TeamTNT TeamTNT |
2021-02-01
⋅
AhnLab
⋅
BlueCrab ransomware, CobaltStrike hacking tool installed in corporate environment Cobalt Strike REvil |
2021-02-01
⋅
⋅
Microstep Intelligence Bureau
⋅
Analysis of the attack activity organized by Konni APT using the topic of North Korean epidemic materials as bait Amadey |
2021-02-01
⋅
Kryptos Logic
⋅
Trickbot masrv Module TrickBot |
2021-02-01
⋅
Microsoft
⋅
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations Dridex Emotet Makop Ransomware SmokeLoader TrickBot |
2021-01-30
⋅
⋅
Microstep Intelligence Bureau
⋅
Analysis of Lazarus attacks against security researchers ComeBacker |
2021-01-29
⋅
Malwarebytes
⋅
Cleaning up after Emotet: the law enforcement file Emotet |
2021-01-28
⋅
⋅
AhnLab
⋅
BlueCrab ransomware constantly trying to bypass detection Cobalt Strike REvil |
2021-01-28
⋅
Microsoft
⋅
ZINC attacks against security researchers ComeBacker Klackring |
2021-01-28
⋅
ClearSky
⋅
“Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers Volatile Cedar |
2021-01-27
⋅
ThreatConnect
⋅
CrimsonIAS: Listening for an 3v1l User CrimsonIAS |
2021-01-27
⋅
TEAMT5
⋅
LuoYu: The eavesdropper sneaking in multiple platforms systemd WinDealer Red Nue |
2021-01-27
⋅
Team Cymru
⋅
Taking Down Emotet How Team Cymru Leveraged Visibility and Relationships to Coordinate Community Efforts Emotet |
2021-01-27
⋅
AT&T
⋅
TeamTNT delivers malware with new detection evasion tool TeamTNT TeamTNT |
2021-01-26
⋅
ZecOps
⋅
North Korea APT Might Have Used a Mobile 0day Too? |
2021-01-26
⋅
Team Cymru
⋅
GhostDNSbusters (Part 3) Illuminating GhostDNS Infrastructure |